last executing test programs: 9.090022921s ago: executing program 2 (id=876): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xb0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 8.299710385s ago: executing program 3 (id=883): r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) socket(0x200000000000011, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f00000003c0)={0x62a00000, &(0x7f0000000180)=0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200), {0xf}, &(0x7f0000000280)=""/47, 0x2f, &(0x7f00000004c0)=""/191, 0x0}, 0x58) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r5, 0x40047211, &(0x7f0000000600)=0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="0f00000004000000040000000200020000000080b2b631a1db8505", @ANYRES32=0x1, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004000000fdffffff00"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x885c, [{0x4, 0x1, 0x2}]}]}, {0x0, [0x0, 0x5f, 0x30, 0x0, 0x61, 0x0, 0x30]}}, &(0x7f0000000040)=""/249, 0x39, 0xf9, 0x6}, 0x28) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000700)="580000001500add427323b472545b45602117fffffff81000e220e2280007f000001e801000500000000003ac7100003ffffffffd3daffffffffffe7ee000000deff000000ddbd57371000"/88, 0x58}], 0x1) 8.158221786s ago: executing program 0 (id=885): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000580)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101b000000000095000800000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000100)=0x5, 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[@enter_looper], 0x2, 0x0, &(0x7f0000000580)="de54"}) sendmsg$nl_generic(r4, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYRESOCT=r5, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x4000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3, 0x0, 0x100ddc3}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 8.040265025s ago: executing program 2 (id=886): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) syz_open_dev$evdev(0x0, 0x0, 0x0) 7.36065444s ago: executing program 3 (id=887): pipe(&(0x7f0000000040)) io_setup(0x3ff, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x7b53a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) 6.868961669s ago: executing program 2 (id=889): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x10008000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r4, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) 6.033970216s ago: executing program 0 (id=890): inotify_init1(0x800) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x80980, 0x0) 5.973700081s ago: executing program 2 (id=891): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0500000001000000070000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000eb00000086dd609bc3b100180000fc010000000000000000000000000000fe8000000000000000000000000000aa6702000000000000c2"], 0x0) 5.916273325s ago: executing program 2 (id=893): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) 4.179489594s ago: executing program 0 (id=899): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x601, 0x0) 4.178957515s ago: executing program 2 (id=900): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") 4.131534538s ago: executing program 3 (id=901): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000280), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r3}, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) sendfile(r5, 0xffffffffffffffff, 0x0, 0x7ffff000) close(0x4) 4.060354174s ago: executing program 3 (id=902): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x10008000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r4, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) 3.916775096s ago: executing program 4 (id=903): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in6=@loopback, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x6}}, {{@in=@multicast1, 0x4d5, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000003c0)=""/79, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES64=r1, @ANYBLOB='\x00'/20], 0x48) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000400"/20, @ANYBLOB="59e8c238a7809e7923826a67bfeadc21544f194e7c6138a5a7b98c9b0a778d5e5fa41423f5778fe2dcf82dad78896b334bdaf6fca9b5a6b0402a4607a18b905ec008415e55b2592828d7d2dbe15f1b8dfdb67a6db3c329547830aa7e12577b1461a61c6bf0c83c176f6e9d41b5e04c2fd34a", @ANYRESOCT=r4, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380), 0x8) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000340)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x2}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.422449065s ago: executing program 1 (id=904): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=mixed,iocharset=iso8859-=winnt,uni_xlate=1,uni_xlate=1,nonumtail=0,utf8=0,errors=continue,utf8=1,check=strict,iocharset=cp855,utf8=0,iocharset=koi8-u,codepage=857,utf8=0,rodir,shortname=win95,\x00'], 0x6, 0x2d4, &(0x7f00000006c0)="$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") 3.149732457s ago: executing program 3 (id=905): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lstat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x141601) ioprio_set$pid(0x2, 0x0, 0x4007) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1159], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) getgid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 2.977533331s ago: executing program 4 (id=906): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x10008000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x2) readv(r3, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) 2.833491053s ago: executing program 0 (id=907): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 2.474902701s ago: executing program 1 (id=908): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") 2.440234014s ago: executing program 0 (id=909): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000780)='./bus\x00', 0x41, &(0x7f0000000c00)={[{@bsdgroups}, {@resgid}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@resuid}, {@auto_da_alloc}, {@noload}, {@jqfmt_vfsv1}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) setsockopt$MRT6_DONE(r6, 0x29, 0xc9, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b40000000a0000000f0000000000000a03000000090000000000000900000000030000000600006751f6a6bbd2af1400000001000000020000000200000004000000030000000600000005000000020000000080ffff0b00000002000000400200000c00000004000000ffff00000c0000000000000b000000000f0000000000000a0200000000000000000000030000000005000000040000000c000000090000000000000805000000050000000000001202000000002e615f2e00302e5f00000000000000"], &(0x7f0000001740)=""/4096, 0xd6, 0x1000, 0x1, 0x2}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x2, 0x8, 0xfffffff7, 0xa280, 0xffffffffffffffff, 0x8, '\x00', r7, r4, 0x5, 0x0, 0x5, 0x0, @value=r8}, 0x50) 2.395917267s ago: executing program 1 (id=910): inotify_init1(0x800) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x80980, 0x0) 2.149449517s ago: executing program 3 (id=911): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) 2.082133232s ago: executing program 4 (id=912): syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x8, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpgrp(0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x2301) 1.288468906s ago: executing program 1 (id=913): bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000000840)) 1.232999661s ago: executing program 4 (id=914): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02"], 0x80}}, 0x0) 1.184734575s ago: executing program 1 (id=915): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x10008000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r4, &(0x7f00000008c0)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) 118.47014ms ago: executing program 4 (id=916): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000"], 0x48) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x9100) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x5c, 0x0, 0x80, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x2, 0xc}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='.\x00', 0x0, 0xa00a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r7}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='6\x00\x00\x00 \x00\x00\x00', @ANYRES32=r2, @ANYBLOB="ce7709cbcc60773c5d3ecf0557c3d7a6ce7d6f604c4afb1c5e7ad9cc8bfaa75e094d04b7d163d73e5ceb33051cb283a4e877eea0cff9b15311bf19a3689f8d669497c31826bbbb411018c5c7c86436873dca618a1f6334db13193d37b3", @ANYRES32=r7, @ANYRES64=r3], 0x20) recvfrom$inet_nvme(r1, &(0x7f0000000740)=""/169, 0xa9, 0x100, &(0x7f0000000500)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x1}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000240), 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r9, 0x0, 0x29, 0x0, 0x5000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000880)={'sit0\x00', r8, 0x8, 0x7800, 0x8, 0x9, {{0x13, 0x4, 0x3, 0x30, 0x4c, 0x68, 0x0, 0x1, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@noop, @timestamp_prespec={0x44, 0xc, 0xf3, 0x3, 0x0, [{@empty, 0x2}]}, @lsrr={0x83, 0x27, 0x63, [@dev={0xac, 0x14, 0x14, 0xb}, @rand_addr=0x64010101, @multicast1, @remote, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @end]}}}}}) 89.521103ms ago: executing program 1 (id=917): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) sendfile(r2, r1, 0x0, 0x7ffff000) close(0x4) 42.669976ms ago: executing program 0 (id=918): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/27], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") 0s ago: executing program 4 (id=919): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd8b", 0x17}, {&(0x7f0000000440)="9c74dfbf77572856c809ff86bb648daf351a32ad5ea7e5599da7a5b3d468381d8ff5", 0x22}], 0x2) kernel console output (not intermixed with test programs): GPT is invalid, using primary GPT. [ 52.890251][ T3985] loop3: p2 p3 p7 [ 53.134931][ T29] audit: type=1400 audit(1754624818.901:196): avc: denied { remount } for pid=3984 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 53.194078][ T4000] loop1: detected capacity change from 0 to 512 [ 53.203615][ T4000] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.228210][ T4000] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.237571][ T4000] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.158: bg 0: block 248: padding at end of block bitmap is not set [ 53.245414][ T2990] Alternate GPT is invalid, using primary GPT. [ 53.258091][ T2990] loop3: p2 p3 p7 [ 53.261231][ T4000] Quota error (device loop1): write_blk: dquota write failed [ 53.269197][ T4000] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 53.279223][ T4000] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.158: Failed to acquire dquot type 1 [ 53.291276][ T4000] EXT4-fs (loop1): 1 truncate cleaned up [ 53.302478][ T4000] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.440514][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.638091][ T4010] netlink: 44 bytes leftover after parsing attributes in process `syz.3.160'. [ 53.718631][ T4010] netlink: 12 bytes leftover after parsing attributes in process `syz.3.160'. [ 54.045667][ T4015] loop0: detected capacity change from 0 to 512 [ 54.082381][ T4015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.095643][ T4015] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.138093][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.320415][ T4027] loop0: detected capacity change from 0 to 512 [ 54.336590][ T4027] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.349221][ T4027] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.370913][ T29] audit: type=1400 audit(1754624820.131:197): avc: denied { create } for pid=4024 comm="syz.0.165" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 54.832350][ T4038] netlink: 48 bytes leftover after parsing attributes in process `syz.2.168'. [ 55.870897][ T4045] loop4: detected capacity change from 0 to 1024 [ 55.998800][ T4045] EXT4-fs: Ignoring removed orlov option [ 56.008150][ T4053] loop2: detected capacity change from 0 to 2048 [ 56.679337][ T4045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.278466][ T3291] Alternate GPT is invalid, using primary GPT. [ 57.284965][ T3291] loop2: p2 p3 p7 [ 57.744019][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.769050][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.802857][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.818317][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.821437][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 57.955013][ T29] audit: type=1400 audit(1754624823.611:198): avc: denied { connect } for pid=4077 comm="syz.2.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.975022][ T29] audit: type=1400 audit(1754624823.621:199): avc: denied { write } for pid=4077 comm="syz.2.179" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.995601][ T29] audit: type=1400 audit(1754624823.631:200): avc: denied { execute } for pid=4077 comm="syz.2.179" path="/28/file1" dev="tmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.070517][ T4078] futex_wake_op: syz.2.179 tries to shift op by -1; fix this program [ 58.932934][ T4089] loop0: detected capacity change from 0 to 128 [ 58.988953][ T4100] loop3: detected capacity change from 0 to 512 [ 59.002744][ T4100] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.012666][ T4100] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.019582][ T4100] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.183: bg 0: block 248: padding at end of block bitmap is not set [ 59.034545][ T4100] Quota error (device loop3): write_blk: dquota write failed [ 59.041990][ T4100] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 59.051916][ T4100] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.183: Failed to acquire dquot type 1 [ 59.063869][ T4100] EXT4-fs (loop3): 1 truncate cleaned up [ 59.070109][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.092791][ T4100] syz.3.183 (4100) used greatest stack depth: 9280 bytes left [ 59.103261][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.149731][ T4102] loop2: detected capacity change from 0 to 4096 [ 59.185986][ T4106] netlink: 44 bytes leftover after parsing attributes in process `syz.3.184'. [ 59.208302][ T4106] netlink: 12 bytes leftover after parsing attributes in process `syz.3.184'. [ 59.231882][ T4102] EXT4-fs: test_dummy_encryption option not supported [ 59.548059][ T4111] loop1: detected capacity change from 0 to 1024 [ 59.572469][ T4111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.628043][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.079628][ T4126] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.411842][ T29] audit: type=1326 audit(1754624827.151:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4141 comm="syz.4.196" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fba9fe4ebe9 code=0x0 [ 61.766292][ T4146] loop1: detected capacity change from 0 to 1024 [ 61.787807][ T4146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.855960][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.888205][ T4153] loop1: detected capacity change from 0 to 512 [ 61.971491][ T4153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.984819][ T4153] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.250897][ T4158] loop4: detected capacity change from 0 to 1024 [ 62.264972][ T4158] EXT4-fs: Ignoring removed orlov option [ 62.288199][ T4158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.351769][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.605334][ T4167] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.614489][ T4167] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.733009][ T29] audit: type=1400 audit(1754624828.481:202): avc: denied { create } for pid=4173 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 62.898238][ T29] audit: type=1400 audit(1754624828.661:203): avc: denied { create } for pid=4173 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.919590][ T29] audit: type=1400 audit(1754624828.681:204): avc: denied { write } for pid=4173 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.938875][ T29] audit: type=1400 audit(1754624828.681:205): avc: denied { listen } for pid=4173 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.958791][ T29] audit: type=1400 audit(1754624828.711:206): avc: denied { setopt } for pid=4173 comm="syz.0.207" lport=46547 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.979254][ T29] audit: type=1400 audit(1754624828.711:207): avc: denied { allowed } for pid=4173 comm="syz.0.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 62.998607][ T29] audit: type=1400 audit(1754624828.731:208): avc: denied { create } for pid=4173 comm="syz.0.207" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.020324][ T29] audit: type=1400 audit(1754624828.731:209): avc: denied { map } for pid=4173 comm="syz.0.207" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.044571][ T29] audit: type=1400 audit(1754624828.731:210): avc: denied { read write } for pid=4173 comm="syz.0.207" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.605764][ T4190] tipc: Started in network mode [ 63.610703][ T4190] tipc: Node identity 7f000001, cluster identity 4711 [ 63.617750][ T4190] tipc: Enabled bearer , priority 10 [ 63.626216][ T4190] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 63.634661][ T4190] tipc: Enabled bearer , priority 10 [ 63.706931][ T4191] loop3: detected capacity change from 0 to 128 [ 64.379544][ T4198] process 'syz.1.212' launched '/dev/fd/7' with NULL argv: empty string added [ 64.817031][ T1035] tipc: Node number set to 2130706433 [ 65.450080][ T4227] loop1: detected capacity change from 0 to 512 [ 66.301792][ T4227] EXT4-fs mount: 1 callbacks suppressed [ 66.301813][ T4227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.320114][ T4227] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.401095][ T4248] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.408425][ T4248] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 67.433818][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.474795][ T4254] loop1: detected capacity change from 0 to 256 [ 67.483269][ T4254] vfat: Bad value for 'nonumtail' [ 67.728115][ T4264] loop1: detected capacity change from 0 to 1024 [ 67.781643][ T4264] EXT4-fs: Ignoring removed orlov option [ 67.916133][ T4264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.207797][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.252256][ T4289] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 69.268387][ T4289] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 69.404454][ T4296] loop1: detected capacity change from 0 to 512 [ 69.488079][ T4299] loop3: detected capacity change from 0 to 256 [ 69.515053][ T4299] vfat: Bad value for 'nonumtail' [ 69.538523][ T4297] loop2: detected capacity change from 0 to 512 [ 71.054361][ T4296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.067165][ T4296] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.146701][ T4297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.219183][ T4323] loop4: detected capacity change from 0 to 2048 [ 71.226667][ T4297] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.273341][ T3291] Alternate GPT is invalid, using primary GPT. [ 71.279766][ T3291] loop4: p2 p3 p7 [ 71.503759][ T4323] Alternate GPT is invalid, using primary GPT. [ 71.510354][ T4323] loop4: p2 p3 p7 [ 71.582279][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.641279][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 71.652049][ T3888] udevd[3888]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 71.654171][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 71.694093][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 71.694112][ T29] audit: type=1400 audit(1754624837.461:217): avc: denied { write } for pid=4329 comm="syz.4.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.714239][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 71.721319][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 71.740206][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 71.809727][ T4337] loop4: detected capacity change from 0 to 256 [ 71.827069][ T4341] netlink: 44 bytes leftover after parsing attributes in process `syz.3.252'. [ 71.846927][ T4341] netlink: 12 bytes leftover after parsing attributes in process `syz.3.252'. [ 71.853313][ T4337] vfat: Bad value for 'nonumtail' [ 71.929128][ T4345] loop4: detected capacity change from 0 to 1024 [ 71.935917][ T4345] EXT4-fs: Ignoring removed orlov option [ 71.951376][ T4345] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.044722][ T4354] tipc: Started in network mode [ 72.049599][ T4354] tipc: Node identity 7f000001, cluster identity 4711 [ 72.062385][ T4354] tipc: Enabled bearer , priority 10 [ 72.191121][ T4354] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 72.199503][ T4354] tipc: Enabled bearer , priority 10 [ 72.765720][ T29] audit: type=1326 audit(1754624838.531:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7fc00000 [ 72.840549][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.990182][ T4370] loop4: detected capacity change from 0 to 512 [ 73.410086][ T3366] tipc: Node number set to 2130706433 [ 73.437127][ T4370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.449777][ T4370] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.181175][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.432534][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.443622][ T4392] loop2: detected capacity change from 0 to 256 [ 74.465390][ T4392] vfat: Bad value for 'nonumtail' [ 74.479694][ T4394] netlink: 44 bytes leftover after parsing attributes in process `syz.4.266'. [ 74.519580][ T4394] netlink: 12 bytes leftover after parsing attributes in process `syz.4.266'. [ 75.062333][ T4404] loop3: detected capacity change from 0 to 1024 [ 75.077648][ T4404] EXT4-fs: Ignoring removed orlov option [ 75.107986][ T4404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.250691][ T4411] tipc: Started in network mode [ 75.255728][ T4411] tipc: Node identity 7f000001, cluster identity 4711 [ 75.263147][ T4411] tipc: Enabled bearer , priority 10 [ 75.274973][ T4411] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 75.283370][ T4411] tipc: Enabled bearer , priority 10 [ 75.964423][ T29] audit: type=1326 audit(1754624841.731:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7fc00000 [ 76.172936][ T29] audit: type=1326 audit(1754624841.751:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4406 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f279dbdebe9 code=0x7fc00000 [ 76.358034][ T23] tipc: Node number set to 2130706433 [ 76.362710][ T4427] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 76.436991][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.500468][ T4436] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.513433][ T4436] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.606933][ T4438] loop4: detected capacity change from 0 to 512 [ 76.638692][ T4438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.651258][ T4438] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.674082][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.724305][ T4459] loop4: detected capacity change from 0 to 256 [ 77.879467][ T29] audit: type=1326 audit(1754624843.641:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 77.903098][ T29] audit: type=1326 audit(1754624843.641:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 77.935710][ T4459] FAT-fs (loop4): codepage cp857 not found [ 77.958283][ T29] audit: type=1326 audit(1754624843.701:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 77.982084][ T29] audit: type=1326 audit(1754624843.701:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.005617][ T29] audit: type=1326 audit(1754624843.701:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.029059][ T29] audit: type=1326 audit(1754624843.701:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.052426][ T29] audit: type=1326 audit(1754624843.701:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.075710][ T29] audit: type=1326 audit(1754624843.701:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.099191][ T29] audit: type=1326 audit(1754624843.701:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 78.122640][ T29] audit: type=1326 audit(1754624843.701:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5621c8ec23 code=0x7ffc0000 [ 78.252476][ T4462] loop1: detected capacity change from 0 to 4096 [ 78.399216][ T4462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.753089][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.061980][ T4479] loop2: detected capacity change from 0 to 128 [ 79.450842][ T4487] serio: Serial port ttyS3 [ 80.293784][ T4501] loop1: detected capacity change from 0 to 512 [ 80.372026][ T4501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.494588][ T4501] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.682512][ T4509] loop3: detected capacity change from 0 to 2048 [ 80.702601][ T4509] Alternate GPT is invalid, using primary GPT. [ 80.708984][ T4509] loop3: p2 p3 p7 [ 81.006983][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 81.017131][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 81.027299][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 81.042822][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 81.177502][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.219616][ T4525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.231449][ T4525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.555203][ T4533] serio: Serial port ttyS3 [ 82.117592][ T4545] loop2: detected capacity change from 0 to 2048 [ 82.185277][ T3491] Alternate GPT is invalid, using primary GPT. [ 82.191842][ T3491] loop2: p2 p3 p7 [ 82.258028][ T4545] Alternate GPT is invalid, using primary GPT. [ 82.264513][ T4545] loop2: p2 p3 p7 [ 82.369260][ T4548] bridge: RTM_NEWNEIGH with invalid ether address [ 82.398755][ T4555] loop0: detected capacity change from 0 to 512 [ 82.425494][ T4555] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.477863][ T4555] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.772452][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 82.789604][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 82.811014][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 82.895555][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 82.907428][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 82.922746][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 83.219643][ T4572] netlink: 44 bytes leftover after parsing attributes in process `syz.1.317'. [ 83.228567][ T4572] netlink: 4 bytes leftover after parsing attributes in process `syz.1.317'. [ 83.259290][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 83.259373][ T29] audit: type=1400 audit(1754624849.021:249): avc: denied { map } for pid=4570 comm="syz.3.318" path="socket:[7872]" dev="sockfs" ino=7872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 83.313781][ T4574] loop4: detected capacity change from 0 to 256 [ 83.595907][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.596978][ T4574] FAT-fs (loop4): codepage cp949 not found [ 84.068451][ T4588] loop2: detected capacity change from 0 to 128 [ 84.141756][ T4590] loop0: detected capacity change from 0 to 2048 [ 84.191894][ T4590] Alternate GPT is invalid, using primary GPT. [ 84.198263][ T4590] loop0: p2 p3 p7 [ 84.457317][ T4599] loop3: detected capacity change from 0 to 2048 [ 84.517041][ T4600] serio: Serial port ttyS3 [ 84.832984][ T4599] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.891541][ T4599] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.906470][ T29] audit: type=1400 audit(1754624850.661:250): avc: denied { create } for pid=4598 comm="syz.3.326" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 84.955803][ T4605] loop4: detected capacity change from 0 to 1024 [ 84.981240][ T4605] EXT4-fs: Ignoring removed orlov option [ 85.008383][ T4605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.032383][ T3308] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 85.090466][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.022457][ T4622] loop1: detected capacity change from 0 to 1024 [ 86.032543][ T4622] EXT4-fs: Ignoring removed orlov option [ 86.117998][ T4622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.200044][ T4625] loop4: detected capacity change from 0 to 512 [ 86.274421][ T4625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.310001][ T4625] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.076027][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.088846][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.122134][ T29] audit: type=1326 audit(1754624852.891:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.145478][ T29] audit: type=1326 audit(1754624852.891:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.173021][ T29] audit: type=1326 audit(1754624852.921:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.196495][ T29] audit: type=1326 audit(1754624852.921:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.221380][ T29] audit: type=1326 audit(1754624852.921:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.245228][ T29] audit: type=1326 audit(1754624852.921:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.268766][ T29] audit: type=1326 audit(1754624852.931:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 87.271866][ T4639] tipc: Enabling of bearer rejected, failed to enable media [ 87.300178][ T29] audit: type=1326 audit(1754624853.061:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4637 comm="syz.1.337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 88.133048][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz.1.339'. [ 88.156015][ T4647] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.280384][ T4647] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.421160][ T4670] loop1: detected capacity change from 0 to 512 [ 88.454452][ T4670] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.480920][ T4669] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 88.480963][ T4670] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.488237][ T4669] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 88.614377][ T4677] loop0: detected capacity change from 0 to 512 [ 88.672136][ T4677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.684855][ T4677] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.724723][ T4684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.733759][ T4684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.763699][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 88.763715][ T29] audit: type=1400 audit(1754624854.511:266): avc: denied { create } for pid=4682 comm="syz.4.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.804289][ T4684] SELinux: ebitmap start bit (1633759333) is not a multiple of the map unit size (64) [ 88.814117][ T29] audit: type=1400 audit(1754624854.571:267): avc: denied { load_policy } for pid=4682 comm="syz.4.350" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 88.834528][ T4684] SELinux: failed to load policy [ 89.081790][ T4688] netlink: 44 bytes leftover after parsing attributes in process `syz.3.351'. [ 89.090731][ T4688] netlink: 12 bytes leftover after parsing attributes in process `syz.3.351'. [ 89.792312][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.825313][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.046947][ T4705] loop3: detected capacity change from 0 to 1024 [ 90.057278][ T4705] EXT4-fs: inline encryption not supported [ 90.065190][ T4705] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.077304][ T4709] loop0: detected capacity change from 0 to 512 [ 90.101765][ T4703] loop1: detected capacity change from 0 to 1024 [ 90.108492][ T4703] EXT4-fs: Ignoring removed orlov option [ 90.115960][ T4705] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (61418!=35945) [ 90.135397][ T4703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.148797][ T4705] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.174932][ T4709] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.187672][ T4709] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.242383][ T4705] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 90.258903][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.284468][ T4705] EXT4-fs (loop3): orphan cleanup on readonly fs [ 90.317610][ T4705] EXT4-fs error (device loop3): ext4_quota_enable:7124: inode #3: comm syz.3.358: iget: bad i_size value: 1407374883559424 [ 90.415946][ T4705] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.358: Bad quota inode: 3, type: 0 [ 90.431918][ T4724] loop4: detected capacity change from 0 to 512 [ 90.461956][ T4724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.473965][ T4705] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 90.488904][ T4705] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 90.497679][ T4727] loop0: detected capacity change from 0 to 2048 [ 90.505979][ T4724] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.513798][ T4705] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.526867][ T4724] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.362: bg 0: block 248: padding at end of block bitmap is not set [ 90.670849][ T3291] Alternate GPT is invalid, using primary GPT. [ 90.677347][ T3291] loop0: p2 p3 p7 [ 90.681022][ T4724] Quota error (device loop4): write_blk: dquota write failed [ 90.688511][ T4724] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 90.698595][ T4724] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.362: Failed to acquire dquot type 1 [ 90.711305][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.732009][ T4727] Alternate GPT is invalid, using primary GPT. [ 90.738557][ T4727] loop0: p2 p3 p7 [ 90.761478][ T29] audit: type=1326 audit(1754624856.531:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 90.849723][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.909912][ T29] audit: type=1326 audit(1754624856.531:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 90.933783][ T29] audit: type=1326 audit(1754624856.531:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 90.957180][ T29] audit: type=1326 audit(1754624856.531:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.3.365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 91.041866][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 91.054909][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 91.072407][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 91.082728][ T4740] loop1: detected capacity change from 0 to 256 [ 91.092093][ T4740] vfat: Bad value for 'nonumtail' [ 91.097194][ T4724] EXT4-fs (loop4): 1 truncate cleaned up [ 91.149320][ T4724] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.163561][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 91.173821][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 91.276948][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 92.164398][ T4755] loop1: detected capacity change from 0 to 512 [ 92.187031][ T4755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.199797][ T4755] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.224440][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.261932][ T4762] loop2: detected capacity change from 0 to 2048 [ 92.332016][ T29] audit: type=1326 audit(1754624858.101:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 92.375782][ T3291] Alternate GPT is invalid, using primary GPT. [ 92.382329][ T3291] loop2: p2 p3 p7 [ 92.394926][ T4762] Alternate GPT is invalid, using primary GPT. [ 92.396201][ T29] audit: type=1326 audit(1754624858.101:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 92.401285][ T4762] loop2: p2 p3 p7 [ 92.526327][ T4773] loop3: detected capacity change from 0 to 512 [ 92.549106][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.579319][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 92.632217][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 92.646006][ T4779] loop0: detected capacity change from 0 to 256 [ 92.653912][ T4773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.670639][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.680937][ T4779] vfat: Bad value for 'nonumtail' [ 92.685388][ T4773] ext4 filesystem being mounted at /83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.355161][ T4787] serio: Serial port ttyS3 [ 93.476022][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.738084][ T4793] loop2: detected capacity change from 0 to 512 [ 93.764924][ T4793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.777522][ T4793] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.801448][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.872683][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.962970][ T4803] loop3: detected capacity change from 0 to 512 [ 93.970117][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 93.970153][ T29] audit: type=1400 audit(1754624859.731:277): avc: denied { associate } for pid=4790 comm="syz.3.384" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=DC [ 94.118704][ T29] audit: type=1326 audit(1754624859.881:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 94.123472][ T4805] loop1: detected capacity change from 0 to 2048 [ 94.142097][ T29] audit: type=1326 audit(1754624859.881:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 94.171744][ T29] audit: type=1326 audit(1754624859.881:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 94.194968][ T29] audit: type=1326 audit(1754624859.881:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4806 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 94.268251][ T4803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 94.283089][ T3291] Alternate GPT is invalid, using primary GPT. [ 94.289789][ T3291] loop1: p2 p3 p7 [ 94.294437][ T4803] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.366126][ T4805] Alternate GPT is invalid, using primary GPT. [ 94.373652][ T4805] loop1: p2 p3 p7 [ 94.442355][ T2990] Alternate GPT is invalid, using primary GPT. [ 94.448720][ T2990] loop1: p2 p3 p7 [ 94.520869][ T29] audit: type=1400 audit(1754624860.291:282): avc: denied { execmem } for pid=4823 comm="syz.4.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 95.733553][ T4855] tipc: Started in network mode [ 95.738478][ T4855] tipc: Node identity 7f000001, cluster identity 4711 [ 95.749267][ T4856] netlink: 44 bytes leftover after parsing attributes in process `syz.0.406'. [ 95.769747][ T4856] netlink: 12 bytes leftover after parsing attributes in process `syz.0.406'. [ 95.782216][ T4855] tipc: Enabled bearer , priority 10 [ 95.802249][ T4855] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 95.810813][ T4855] tipc: Enabled bearer , priority 10 [ 95.877659][ T4858] loop0: detected capacity change from 0 to 2048 [ 96.032632][ T4858] Alternate GPT is invalid, using primary GPT. [ 96.039023][ T4858] loop0: p2 p3 p7 [ 96.157714][ T4862] loop2: detected capacity change from 0 to 128 [ 96.342663][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 96.414704][ T4873] loop0: detected capacity change from 0 to 512 [ 96.433478][ T4873] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.446300][ T4873] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.478685][ T29] audit: type=1326 audit(1754624862.231:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.4.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba9fe4ebe9 code=0x7fc00000 [ 96.515121][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.562461][ T4880] loop4: detected capacity change from 0 to 1024 [ 96.569264][ T4880] EXT4-fs: Ignoring removed orlov option [ 96.587648][ T29] audit: type=1400 audit(1754624862.351:284): avc: denied { append } for pid=4877 comm="syz.1.414" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 96.614287][ T4880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.707046][ T29] audit: type=1400 audit(1754624862.471:285): avc: denied { accept } for pid=4885 comm="syz.2.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 96.872984][ T4892] netlink: 44 bytes leftover after parsing attributes in process `syz.2.418'. [ 96.907524][ T4892] netlink: 12 bytes leftover after parsing attributes in process `syz.2.418'. [ 97.145131][ T1035] tipc: Node number set to 2130706433 [ 97.573862][ T29] audit: type=1400 audit(1754624863.331:286): avc: denied { setopt } for pid=4899 comm="syz.1.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.682492][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.716814][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 97.783672][ T4903] loop1: detected capacity change from 0 to 128 [ 97.809188][ T4907] loop3: detected capacity change from 0 to 512 [ 97.849663][ T4907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.862284][ T4907] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.886364][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.045798][ T4919] Zero length message leads to an empty skb [ 98.103517][ T4918] loop3: detected capacity change from 0 to 1024 [ 98.381315][ T4918] EXT4-fs: Ignoring removed orlov option [ 98.452975][ T4918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.608546][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.736403][ T4928] loop4: detected capacity change from 0 to 2048 [ 98.864305][ T4928] Alternate GPT is invalid, using primary GPT. [ 98.870792][ T4928] loop4: p2 p3 p7 [ 99.057163][ T4941] loop2: detected capacity change from 0 to 1024 [ 99.067241][ T4941] EXT4-fs: Ignoring removed orlov option [ 99.074705][ T4939] loop4: detected capacity change from 0 to 1024 [ 99.083364][ T4939] EXT4-fs: Ignoring removed orlov option [ 99.136314][ T4939] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.500882][ T4941] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.519978][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.924710][ T4954] loop3: detected capacity change from 0 to 512 [ 100.069394][ T4957] loop0: detected capacity change from 0 to 512 [ 100.124939][ T4954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 100.146888][ T4954] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.159397][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.185655][ T4957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.220017][ T4957] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.333872][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 100.442859][ T4970] loop4: detected capacity change from 0 to 2048 [ 100.472159][ T3491] Alternate GPT is invalid, using primary GPT. [ 100.478611][ T3491] loop4: p2 p3 p7 [ 100.489320][ T4970] Alternate GPT is invalid, using primary GPT. [ 100.495755][ T4970] loop4: p2 p3 p7 [ 100.551294][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 100.561624][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 100.572898][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 100.590268][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 100.625216][ T4975] loop3: detected capacity change from 0 to 128 [ 100.646921][ T4975] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.676762][ T4975] ext4 filesystem being mounted at /90/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.773329][ T4979] loop4: detected capacity change from 0 to 2048 [ 100.832563][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.851227][ T4979] Alternate GPT is invalid, using primary GPT. [ 100.857614][ T4979] loop4: p2 p3 p7 [ 100.951513][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 100.971546][ T3888] udevd[3888]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 100.973125][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 101.453477][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 101.453522][ T29] audit: type=1326 audit(1754624867.221:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.495153][ T29] audit: type=1326 audit(1754624867.251:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.518458][ T29] audit: type=1326 audit(1754624867.251:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.541982][ T29] audit: type=1326 audit(1754624867.251:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.565348][ T29] audit: type=1326 audit(1754624867.251:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.588697][ T29] audit: type=1326 audit(1754624867.261:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.612107][ T29] audit: type=1326 audit(1754624867.261:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.635515][ T29] audit: type=1326 audit(1754624867.261:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.659478][ T29] audit: type=1326 audit(1754624867.261:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 101.682844][ T29] audit: type=1326 audit(1754624867.261:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.2.448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f830441ebe9 code=0x7ffc0000 [ 102.057144][ T5004] loop2: detected capacity change from 0 to 2048 [ 102.339938][ T5004] Alternate GPT is invalid, using primary GPT. [ 102.346390][ T5004] loop2: p2 p3 p7 [ 102.482563][ T5016] loop1: detected capacity change from 0 to 2048 [ 102.487289][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 102.495061][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 102.500383][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 102.562065][ T3291] Alternate GPT is invalid, using primary GPT. [ 102.568407][ T3291] loop1: p2 p3 p7 [ 102.580890][ T5016] Alternate GPT is invalid, using primary GPT. [ 102.587344][ T5016] loop1: p2 p3 p7 [ 102.674646][ T5020] loop1: detected capacity change from 0 to 4096 [ 102.715005][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 102.726126][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 102.737149][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 102.762396][ T5020] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.417584][ T5033] loop2: detected capacity change from 0 to 512 [ 103.427805][ T5033] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.462: iget: bad i_size value: 38620345925642 [ 103.442226][ T5033] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.462: couldn't read orphan inode 15 (err -117) [ 103.458511][ T5033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.525417][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.316925][ T12] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm kworker/u8:0: bg 0: block 5: invalid block bitmap [ 104.381123][ T5051] serio: Serial port ttyS3 [ 104.509787][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 104.522315][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 104.522315][ T12] [ 104.532088][ T12] EXT4-fs (loop2): Total free blocks count 0 [ 104.538066][ T12] EXT4-fs (loop2): Free/Dirty block details [ 104.544036][ T12] EXT4-fs (loop2): free_blocks=0 [ 104.549019][ T12] EXT4-fs (loop2): dirty_blocks=9840 [ 104.554421][ T12] EXT4-fs (loop2): Block reservation details [ 104.560492][ T12] EXT4-fs (loop2): i_reserved_data_blocks=9840 [ 104.713329][ T57] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 104.951654][ T5062] loop2: detected capacity change from 0 to 2048 [ 104.998996][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.086721][ T5068] loop3: detected capacity change from 0 to 512 [ 105.088504][ T5069] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 105.096917][ T3491] Alternate GPT is invalid, using primary GPT. [ 105.100823][ T5069] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 105.106796][ T3491] loop2: p2 p3 p7 [ 105.138746][ T5072] loop0: detected capacity change from 0 to 512 [ 105.140917][ T5068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.164203][ T5062] Alternate GPT is invalid, using primary GPT. [ 105.170610][ T5062] loop2: p2 p3 p7 [ 105.180134][ T5068] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.206010][ T5072] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.274290][ T3888] udevd[3888]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 105.285399][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 105.296830][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 105.306768][ T5072] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.393855][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 105.789662][ T5086] loop4: detected capacity change from 0 to 8192 [ 105.846671][ T5086] netlink: 28 bytes leftover after parsing attributes in process `syz.4.477'. [ 105.871992][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.934307][ T5093] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 105.941525][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.986102][ T5097] netlink: 24 bytes leftover after parsing attributes in process `syz.0.481'. [ 106.003665][ T5097] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5097 comm=syz.0.481 [ 106.065776][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.131211][ T5117] loop0: detected capacity change from 0 to 128 [ 107.221609][ T5117] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.247332][ T5123] loop3: detected capacity change from 0 to 256 [ 107.256094][ T5123] vfat: Bad value for 'nonumtail' [ 107.256790][ T5117] ext4 filesystem being mounted at /96/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 107.533587][ T5132] loop3: detected capacity change from 0 to 512 [ 107.728431][ T5132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.759984][ T5132] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.963127][ T5136] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 108.043083][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 108.043099][ T29] audit: type=1400 audit(1754624873.801:308): avc: denied { write } for pid=5137 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 108.073936][ T5140] loop2: detected capacity change from 0 to 512 [ 108.155146][ T5140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.234698][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.250870][ T5140] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.783671][ T5172] loop4: detected capacity change from 0 to 512 [ 110.864747][ T5172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 110.877480][ T5172] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.200627][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.492036][ T5187] netlink: 44 bytes leftover after parsing attributes in process `syz.2.505'. [ 111.500969][ T5187] netlink: 4 bytes leftover after parsing attributes in process `syz.2.505'. [ 112.079178][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 112.177631][ T5195] loop4: detected capacity change from 0 to 512 [ 112.334247][ T5195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.349949][ T5195] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.982040][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.104817][ T5210] loop1: detected capacity change from 0 to 512 [ 113.196487][ T5210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.304519][ T5210] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.857853][ T3300] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 114.142314][ T5234] loop2: detected capacity change from 0 to 2048 [ 114.672295][ T5238] loop0: detected capacity change from 0 to 512 [ 114.738077][ T2990] Alternate GPT is invalid, using primary GPT. [ 114.744427][ T2990] loop2: p2 p3 p7 [ 114.750993][ T5238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.763720][ T5238] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.030598][ T2990] Alternate GPT is invalid, using primary GPT. [ 115.037147][ T2990] loop2: p2 p3 p7 [ 115.058560][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.128114][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 115.150252][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 115.170880][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 115.288914][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 115.290993][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 115.308032][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 115.376186][ T5260] loop0: detected capacity change from 0 to 512 [ 115.403399][ T5260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.619977][ T5260] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.684970][ T29] audit: type=1400 audit(1754624881.441:309): avc: denied { read } for pid=5265 comm="syz.4.524" name="usbmon4" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 115.708253][ T29] audit: type=1400 audit(1754624881.441:310): avc: denied { open } for pid=5265 comm="syz.4.524" path="/dev/usbmon4" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 116.128985][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.416276][ T5274] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.423760][ T5274] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 116.754600][ T5279] sch_fq: defrate 0 ignored. [ 116.854774][ T5286] loop3: detected capacity change from 0 to 1024 [ 116.862569][ T5286] EXT4-fs: Ignoring removed orlov option [ 116.885505][ T5286] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.921877][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.024903][ T5293] loop3: detected capacity change from 0 to 2048 [ 117.114651][ T3491] Alternate GPT is invalid, using primary GPT. [ 117.121099][ T3491] loop3: p2 p3 p7 [ 117.218136][ T5293] Alternate GPT is invalid, using primary GPT. [ 117.224583][ T5293] loop3: p2 p3 p7 [ 117.319667][ T5301] loop0: detected capacity change from 0 to 256 [ 117.606393][ T5301] FAT-fs (loop0): codepage cp857 not found [ 117.816076][ T5304] loop2: detected capacity change from 0 to 256 [ 117.892498][ T5304] vfat: Bad value for 'nonumtail' [ 118.584796][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 118.596314][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 118.870413][ T3888] udevd[3888]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 119.105042][ T5311] loop4: detected capacity change from 0 to 1024 [ 119.111776][ T5311] EXT4-fs: quotafile must be on filesystem root [ 119.581703][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.792083][ T5322] loop3: detected capacity change from 0 to 1024 [ 119.799105][ T5322] EXT4-fs: Ignoring removed orlov option [ 119.814634][ T5322] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.855796][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 119.942553][ T5327] loop2: detected capacity change from 0 to 512 [ 119.985952][ T5327] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.091150][ T5331] loop0: detected capacity change from 0 to 1024 [ 120.131924][ T5331] EXT4-fs: Ignoring removed orlov option [ 120.162197][ T5327] EXT4-fs (loop2): orphan cleanup on readonly fs [ 120.177857][ T5331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.234719][ T5327] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.542: bg 0: block 248: padding at end of block bitmap is not set [ 120.511869][ T5327] Quota error (device loop2): write_blk: dquota write failed [ 120.519298][ T5327] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 120.529304][ T5327] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.542: Failed to acquire dquot type 1 [ 120.600959][ T5339] loop4: detected capacity change from 0 to 512 [ 120.629435][ T5339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.642072][ T5339] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.672392][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.734157][ T5327] EXT4-fs (loop2): 1 truncate cleaned up [ 120.773683][ T5327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.805262][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.954137][ T5347] loop3: detected capacity change from 0 to 2048 [ 120.968251][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.038695][ T29] audit: type=1326 audit(1754624886.801:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.0.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 121.085345][ T5255] Alternate GPT is invalid, using primary GPT. [ 121.091936][ T5255] loop3: p2 p3 p7 [ 121.110484][ T29] audit: type=1326 audit(1754624886.831:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.0.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 121.133801][ T29] audit: type=1326 audit(1754624886.831:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.0.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f279dbdebe9 code=0x7ffc0000 [ 121.259465][ T5347] Alternate GPT is invalid, using primary GPT. [ 121.265954][ T5347] loop3: p2 p3 p7 [ 121.435912][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 121.447203][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 121.461744][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 121.475760][ T5362] loop0: detected capacity change from 0 to 512 [ 121.625416][ T29] audit: type=1400 audit(1754624887.391:314): avc: denied { bind } for pid=5363 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 121.705783][ T29] audit: type=1400 audit(1754624887.421:315): avc: denied { write } for pid=5363 comm="syz.4.554" path="socket:[10229]" dev="sockfs" ino=10229 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 122.298122][ T5372] loop3: detected capacity change from 0 to 512 [ 122.471437][ T5362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.484066][ T5362] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.708518][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.741597][ T5372] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.761034][ T5372] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.819100][ T5389] loop1: detected capacity change from 0 to 256 [ 122.846599][ T5389] vfat: Bad value for 'nonumtail' [ 122.888085][ T5392] loop0: detected capacity change from 0 to 2048 [ 122.952109][ T5255] Alternate GPT is invalid, using primary GPT. [ 122.958476][ T5255] loop0: p2 p3 p7 [ 122.994501][ T5396] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.015385][ T5392] Alternate GPT is invalid, using primary GPT. [ 123.021905][ T5392] loop0: p2 p3 p7 [ 123.042378][ T5396] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.428010][ T29] audit: type=1400 audit(1754624889.191:316): avc: denied { write } for pid=5403 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.480117][ T29] audit: type=1400 audit(1754624889.221:317): avc: denied { setopt } for pid=5403 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.499662][ T29] audit: type=1400 audit(1754624889.221:318): avc: denied { read } for pid=5403 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 124.202974][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.415666][ T5420] loop4: detected capacity change from 0 to 512 [ 124.439931][ T5420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.452549][ T5420] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.473859][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.539527][ T5425] loop2: detected capacity change from 0 to 256 [ 124.763743][ T5425] FAT-fs (loop2): codepage cp857 not found [ 125.535115][ T5437] loop1: detected capacity change from 0 to 2048 [ 125.588578][ T5439] loop0: detected capacity change from 0 to 1024 [ 125.633215][ T5439] EXT4-fs: Ignoring removed orlov option [ 125.642170][ T5437] Alternate GPT is invalid, using primary GPT. [ 125.648604][ T5437] loop1: p2 p3 p7 [ 125.677066][ T5439] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.026283][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 126.039670][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 126.061243][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 126.290534][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.472622][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.605821][ T5460] netlink: 44 bytes leftover after parsing attributes in process `syz.4.584'. [ 126.617595][ T5460] netlink: 12 bytes leftover after parsing attributes in process `syz.4.584'. [ 126.818270][ T29] audit: type=1400 audit(1754624892.561:319): avc: denied { bind } for pid=5465 comm="syz.1.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.837685][ T29] audit: type=1400 audit(1754624892.561:320): avc: denied { name_bind } for pid=5465 comm="syz.1.586" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 126.858397][ T29] audit: type=1400 audit(1754624892.561:321): avc: denied { node_bind } for pid=5465 comm="syz.1.586" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 127.210754][ T5477] tipc: Enabling of bearer rejected, already enabled [ 127.220823][ T5477] tipc: Enabling of bearer rejected, already enabled [ 127.558743][ T5483] veth0_vlan: entered allmulticast mode [ 127.578926][ T5483] ÿÿÿÿÿÿ: renamed from vlan1 [ 127.729578][ T5489] netlink: 96 bytes leftover after parsing attributes in process `syz.4.593'. [ 127.761616][ T5491] loop4: detected capacity change from 0 to 512 [ 127.770087][ T5491] EXT4-fs (loop4): #blocks per group too big: 466944 [ 127.885623][ T29] audit: type=1326 audit(1754624893.651:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5471 comm="syz.1.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7fc00000 [ 128.026342][ T5498] loop2: detected capacity change from 0 to 512 [ 128.081423][ T29] audit: type=1400 audit(1754624893.851:323): avc: denied { mount } for pid=5490 comm="syz.4.594" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 128.349617][ T5498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.362434][ T5498] ext4 filesystem being mounted at /104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.426979][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.465666][ T29] audit: type=1400 audit(1754624894.191:324): avc: denied { ioctl } for pid=5506 comm="syz.1.598" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 128.780230][ T5515] serio: Serial port ttyS3 [ 128.786498][ T5514] netlink: 44 bytes leftover after parsing attributes in process `syz.1.600'. [ 128.795392][ T5514] netlink: 4 bytes leftover after parsing attributes in process `syz.1.600'. [ 128.843362][ T29] audit: type=1400 audit(1754624894.611:325): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 129.429527][ T5526] loop2: detected capacity change from 0 to 512 [ 129.451451][ T5526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.464374][ T5526] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.477234][ T29] audit: type=1400 audit(1754624895.241:326): avc: denied { setattr } for pid=5525 comm="syz.2.604" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 129.477323][ T5526] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.604: corrupted inode contents [ 129.510949][ T5526] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.604: mark_inode_dirty error [ 129.522451][ T5526] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.604: corrupted inode contents [ 129.535901][ T5529] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.604: corrupted inode contents [ 129.547955][ T5529] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.604: mark_inode_dirty error [ 129.559377][ T5529] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.604: corrupted inode contents [ 129.571730][ T5529] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.604: mark_inode_dirty error [ 129.583782][ T5529] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.604: corrupted inode contents [ 129.596343][ T5529] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.604: mark_inode_dirty error [ 129.617558][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.754519][ T5534] loop0: detected capacity change from 0 to 512 [ 129.773661][ T5534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.786464][ T5534] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.805405][ T29] audit: type=1400 audit(1754624895.571:327): avc: denied { mounton } for pid=5533 comm="syz.0.606" path="/118/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 129.851431][ T5537] loop2: detected capacity change from 0 to 512 [ 129.906907][ T5537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 129.947652][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.957728][ T5537] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.179415][ T5545] loop4: detected capacity change from 0 to 128 [ 130.941988][ T5552] loop3: detected capacity change from 0 to 1024 [ 130.971576][ T5552] EXT4-fs: Ignoring removed orlov option [ 131.012393][ T5552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.132825][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.149311][ T5558] loop0: detected capacity change from 0 to 512 [ 131.184264][ T5558] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.200945][ T5559] loop1: detected capacity change from 0 to 2048 [ 131.232361][ T5558] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.263469][ T5559] Alternate GPT is invalid, using primary GPT. [ 131.269926][ T5559] loop1: p2 p3 p7 [ 131.275136][ T5558] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.306187][ T5558] capability: warning: `syz.0.612' uses deprecated v2 capabilities in a way that may be insecure [ 131.389881][ T29] audit: type=1400 audit(1754624897.141:328): avc: denied { connect } for pid=5556 comm="syz.0.612" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 131.519485][ T2990] Alternate GPT is invalid, using primary GPT. [ 131.526081][ T2990] loop1: p2 p3 p7 [ 131.624229][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 131.628452][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 131.637246][ T5574] loop1: detected capacity change from 0 to 512 [ 131.660703][ T5574] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.661183][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 131.677419][ T5574] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.694218][ T5574] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.702808][ T5574] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 131.737479][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 131.739747][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 131.749514][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 131.773270][ T5574] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.616: Allocating blocks 41-42 which overlap fs metadata [ 131.789022][ T5574] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.616: Allocating blocks 41-42 which overlap fs metadata [ 131.803855][ T5574] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.616: Failed to acquire dquot type 1 [ 131.831967][ T5574] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 131.847858][ T5574] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.616: corrupted inode contents [ 131.861136][ T5574] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #12: comm syz.1.616: mark_inode_dirty error [ 131.872706][ T5574] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.616: corrupted inode contents [ 131.885597][ T5574] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.616: mark_inode_dirty error [ 131.897705][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.908669][ T5574] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.616: corrupted inode contents [ 131.928322][ T5574] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 131.937648][ T5574] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.616: corrupted inode contents [ 131.963438][ T5574] EXT4-fs error (device loop1): ext4_truncate:4666: inode #12: comm syz.1.616: mark_inode_dirty error [ 131.990937][ T5574] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 132.008898][ T5574] EXT4-fs (loop1): 1 truncate cleaned up [ 132.027886][ T5574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.046652][ T5574] __quota_error: 5 callbacks suppressed [ 132.046736][ T5574] Quota error (device loop1): write_blk: dquota write failed [ 132.059933][ T5574] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 132.069742][ T5574] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.616: Failed to acquire dquot type 1 [ 132.093497][ T5583] serio: Serial port ttyS3 [ 132.094571][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.164540][ T5588] netlink: 44 bytes leftover after parsing attributes in process `syz.1.621'. [ 132.176054][ T5588] netlink: 12 bytes leftover after parsing attributes in process `syz.1.621'. [ 132.535264][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.698305][ T5600] loop3: detected capacity change from 0 to 128 [ 134.804029][ T5608] loop0: detected capacity change from 0 to 2048 [ 134.845866][ T5608] Alternate GPT is invalid, using primary GPT. [ 134.852335][ T5608] loop0: p2 p3 p7 [ 134.857528][ T5600] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.884811][ T5600] ext4 filesystem being mounted at /124/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 134.969204][ T5610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.038656][ T5610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.081333][ T5610] loop1: detected capacity change from 0 to 512 [ 135.091638][ T5615] loop4: detected capacity change from 0 to 512 [ 135.099675][ T5615] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 135.159167][ T5610] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 135.208318][ T5610] SELinux: policydb magic number 0x7361656d does not match expected magic number 0xf97cff8c [ 135.269372][ T5610] SELinux: failed to load policy [ 135.576765][ T2990] Alternate GPT is invalid, using primary GPT. [ 135.583261][ T2990] loop0: p2 p3 p7 [ 135.668066][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 135.678254][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 135.692594][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 135.728859][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.757993][ T5625] loop2: detected capacity change from 0 to 128 [ 135.893987][ T5631] tipc: Enabled bearer , priority 0 [ 135.921215][ T5630] tipc: Resetting bearer [ 135.942321][ T29] audit: type=1326 audit(1754624901.701:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 135.965773][ T29] audit: type=1326 audit(1754624901.701:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 135.989036][ T29] audit: type=1326 audit(1754624901.701:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 136.012412][ T29] audit: type=1326 audit(1754624901.701:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 136.035668][ T29] audit: type=1326 audit(1754624901.701:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 136.058916][ T29] audit: type=1326 audit(1754624901.701:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 136.082216][ T29] audit: type=1326 audit(1754624901.701:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fe9bbbaebe9 code=0x7ffc0000 [ 136.095767][ T5630] tipc: Disabling bearer [ 136.115098][ T5637] loop4: detected capacity change from 0 to 512 [ 136.191555][ T5637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.204243][ T5637] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.168909][ T5658] loop3: detected capacity change from 0 to 128 [ 137.183970][ T5658] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.196293][ T5658] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.487185][ T5663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.578349][ T5663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.947418][ T5668] serio: Serial port ttyS3 [ 138.205351][ T5663] loop2: detected capacity change from 0 to 512 [ 138.225337][ T5663] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 138.258181][ T5663] SELinux: policydb magic number 0x7361656d does not match expected magic number 0xf97cff8c [ 138.303280][ T5663] SELinux: failed to load policy [ 138.829805][ T5672] loop1: detected capacity change from 0 to 128 [ 139.245231][ T5679] loop2: detected capacity change from 0 to 512 [ 139.423674][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.458957][ T5679] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.573482][ T5679] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.706083][ T5684] tipc: Enabled bearer , priority 0 [ 139.748607][ T5682] tipc: Resetting bearer [ 139.797467][ T5682] tipc: Disabling bearer [ 139.956250][ T5686] loop3: detected capacity change from 0 to 1024 [ 139.984336][ T5686] EXT4-fs: Ignoring removed orlov option [ 140.032802][ T5686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.343860][ T5693] netlink: 44 bytes leftover after parsing attributes in process `syz.1.652'. [ 140.352874][ T5693] netlink: 4 bytes leftover after parsing attributes in process `syz.1.652'. [ 140.816562][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.998413][ T5699] loop3: detected capacity change from 0 to 512 [ 141.048526][ T5701] loop1: detected capacity change from 0 to 2048 [ 141.071545][ T5699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.105420][ T5699] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.121565][ T3491] Alternate GPT is invalid, using primary GPT. [ 141.127934][ T3491] loop1: p2 p3 p7 [ 141.148739][ T5701] Alternate GPT is invalid, using primary GPT. [ 141.155112][ T5701] loop1: p2 p3 p7 [ 141.394781][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 141.401727][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 141.406315][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 141.495051][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 141.801789][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.924862][ T5715] serio: Serial port ttyS3 [ 142.039787][ T5721] tipc: Enabled bearer , priority 0 [ 142.056790][ T5720] tipc: Resetting bearer [ 142.076449][ T5720] tipc: Disabling bearer [ 142.285489][ T5729] loop0: detected capacity change from 0 to 128 [ 142.461550][ T5733] loop1: detected capacity change from 0 to 2048 [ 142.534191][ T3491] Alternate GPT is invalid, using primary GPT. [ 142.540723][ T3491] loop1: p2 p3 p7 [ 142.554072][ T5733] Alternate GPT is invalid, using primary GPT. [ 142.560513][ T5733] loop1: p2 p3 p7 [ 142.579228][ T2990] Alternate GPT is invalid, using primary GPT. [ 142.585677][ T2990] loop1: p2 p3 p7 [ 142.665604][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.679013][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 142.693466][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 142.734278][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 142.740511][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 142.805365][ T5749] loop2: detected capacity change from 0 to 512 [ 142.863186][ T5749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.889604][ T5749] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.121932][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 143.305449][ T5756] loop0: detected capacity change from 0 to 1024 [ 143.313274][ T5756] EXT4-fs: Ignoring removed orlov option [ 143.324814][ T5756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.593680][ T29] audit: type=1400 audit(1754624909.361:337): avc: denied { connect } for pid=5758 comm="syz.1.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 143.681604][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.791691][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.849336][ T5770] loop2: detected capacity change from 0 to 2048 [ 143.859465][ T5772] loop3: detected capacity change from 0 to 512 [ 143.882332][ T5772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.905063][ T5772] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.982100][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.123966][ T5770] Alternate GPT is invalid, using primary GPT. [ 144.130441][ T5770] loop2: p2 p3 p7 [ 144.161561][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.320499][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 144.350769][ T5788] loop3: detected capacity change from 0 to 512 [ 144.386619][ T5791] netlink: 44 bytes leftover after parsing attributes in process `syz.2.683'. [ 144.395565][ T5791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.683'. [ 144.477086][ T5788] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.625001][ T5793] netlink: 44 bytes leftover after parsing attributes in process `syz.0.684'. [ 144.655318][ T5788] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.674884][ T5793] netlink: 12 bytes leftover after parsing attributes in process `syz.0.684'. [ 145.744007][ T5809] loop4: detected capacity change from 0 to 512 [ 145.764074][ T5809] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.780222][ T5809] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.876079][ T5816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.900391][ T5816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.911894][ T5814] loop1: detected capacity change from 0 to 512 [ 145.953821][ T5816] loop0: detected capacity change from 0 to 512 [ 145.986607][ T5814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.990050][ T5816] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 146.013703][ T5818] tipc: Enabled bearer , priority 0 [ 146.019979][ T5814] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.040183][ T5817] tipc: Resetting bearer [ 146.055871][ T5817] tipc: Disabling bearer [ 146.086138][ T5816] SELinux: policydb magic number 0x7361656d does not match expected magic number 0xf97cff8c [ 146.119578][ T5816] SELinux: failed to load policy [ 146.662260][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.778681][ T5829] loop4: detected capacity change from 0 to 1024 [ 146.800182][ T5829] EXT4-fs: Ignoring removed orlov option [ 146.812481][ T5829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.270730][ T5835] loop2: detected capacity change from 0 to 512 [ 147.294548][ T5835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.327411][ T5835] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.413630][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.465551][ T5839] loop2: detected capacity change from 0 to 512 [ 147.568636][ T5841] loop0: detected capacity change from 0 to 512 [ 147.666393][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.678168][ T5839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.691161][ T5841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.694954][ T5839] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.703805][ T5841] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.740663][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.783759][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.845341][ T5852] netlink: 12 bytes leftover after parsing attributes in process `syz.4.701'. [ 147.946450][ T5855] tipc: Enabled bearer , priority 0 [ 147.964169][ T5854] tipc: Resetting bearer [ 147.987862][ T5854] tipc: Disabling bearer [ 148.123473][ T5861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.142273][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.151555][ T5861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.186559][ T5861] loop0: detected capacity change from 0 to 512 [ 148.210206][ T5861] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 148.235093][ T5861] SELinux: policydb magic number 0x7361656d does not match expected magic number 0xf97cff8c [ 148.298320][ T5864] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 148.306949][ T5864] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 148.359951][ T5861] SELinux: failed to load policy [ 148.445954][ T5868] loop3: detected capacity change from 0 to 1024 [ 148.469368][ T5868] EXT4-fs: Ignoring removed orlov option [ 148.504424][ T5868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.695016][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.927739][ T5876] netlink: 44 bytes leftover after parsing attributes in process `syz.3.709'. [ 148.954348][ T5876] netlink: 12 bytes leftover after parsing attributes in process `syz.3.709'. [ 148.963410][ T5878] loop0: detected capacity change from 0 to 512 [ 149.216800][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.363274][ T5878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.375888][ T5878] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.396949][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.431691][ T29] audit: type=1326 audit(1754624915.191:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5888 comm="syz.1.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 149.454992][ T29] audit: type=1326 audit(1754624915.191:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5888 comm="syz.1.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 149.478312][ T29] audit: type=1326 audit(1754624915.191:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5888 comm="syz.1.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 149.501702][ T29] audit: type=1326 audit(1754624915.191:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5888 comm="syz.1.712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5621c8ebe9 code=0x7ffc0000 [ 149.946973][ T5902] serio: Serial port ttyS3 [ 149.982589][ T5905] tipc: Enabled bearer , priority 0 [ 149.993194][ T5899] tipc: Resetting bearer [ 150.009912][ T5899] tipc: Disabling bearer [ 150.028413][ T5908] netlink: 44 bytes leftover after parsing attributes in process `syz.4.721'. [ 150.038561][ T5908] netlink: 12 bytes leftover after parsing attributes in process `syz.4.721'. [ 150.107352][ T5914] loop2: detected capacity change from 0 to 128 [ 150.153854][ T5914] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.256990][ T5924] loop3: detected capacity change from 0 to 512 [ 150.270868][ T5914] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 150.454884][ T5921] loop4: detected capacity change from 0 to 512 [ 150.486800][ T5924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.775210][ T5924] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.853143][ T5921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.032626][ T5921] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.045001][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.661703][ T5949] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 151.708532][ T5949] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 152.224360][ T5955] serio: Serial port ttyS3 [ 152.599707][ T5958] tipc: Enabled bearer , priority 0 [ 152.642184][ T5957] tipc: Resetting bearer [ 152.651044][ T29] audit: type=1400 audit(1754624918.411:342): avc: denied { setopt } for pid=5960 comm="syz.1.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 152.693969][ T5957] tipc: Disabling bearer [ 153.010914][ T5970] netlink: 44 bytes leftover after parsing attributes in process `syz.3.737'. [ 153.019832][ T5970] netlink: 4 bytes leftover after parsing attributes in process `syz.3.737'. [ 153.111454][ T5972] loop0: detected capacity change from 0 to 1024 [ 153.174331][ T5972] EXT4-fs: Ignoring removed orlov option [ 153.293718][ T5972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.709581][ T29] audit: type=1400 audit(1754624919.471:343): avc: denied { write } for pid=5978 comm="syz.3.741" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 153.733585][ T29] audit: type=1400 audit(1754624919.471:344): avc: denied { open } for pid=5978 comm="syz.3.741" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 153.956299][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.106272][ T5985] loop0: detected capacity change from 0 to 256 [ 154.184350][ T5985] FAT-fs (loop0): codepage cp857 not found [ 155.102856][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.531732][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.553691][ T5996] loop0: detected capacity change from 0 to 512 [ 155.568221][ T5998] loop2: detected capacity change from 0 to 512 [ 155.688404][ T5996] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.710367][ T5998] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.733644][ T5996] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.800630][ T5998] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.145280][ T6011] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 156.152633][ T6011] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 156.320596][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.526717][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.558560][ T6018] loop4: detected capacity change from 0 to 512 [ 156.559510][ T6021] loop0: detected capacity change from 0 to 512 [ 156.584074][ T6021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.610003][ T6021] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.630405][ T6018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.678283][ T6018] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.755263][ T29] audit: type=1400 audit(1754624922.511:345): avc: denied { setattr } for pid=6017 comm="syz.4.753" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 156.790240][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.818012][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.969573][ T6046] loop3: detected capacity change from 0 to 512 [ 157.020272][ T6046] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.088079][ T6046] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.125405][ T6057] loop2: detected capacity change from 0 to 512 [ 157.153137][ T6054] loop0: detected capacity change from 0 to 512 [ 157.172637][ T6057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.214454][ T6054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.306540][ T6057] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.327522][ T6054] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.403285][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.721209][ T6066] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 157.728557][ T6066] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 157.986281][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.001178][ T6068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.010571][ T6068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.072661][ T6068] SELinux: ebitmap start bit (1633759333) is not a multiple of the map unit size (64) [ 158.090232][ T6068] SELinux: failed to load policy [ 158.157826][ T6072] tipc: Enabled bearer , priority 0 [ 158.165417][ T6071] tipc: Resetting bearer [ 158.177718][ T6071] tipc: Disabling bearer [ 158.638503][ T6089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.650027][ T6089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.661149][ T6089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.670044][ T6089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.873942][ T6094] loop4: detected capacity change from 0 to 512 [ 158.907431][ T6094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.936596][ T6094] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.253743][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.310488][ T6103] tipc: Enabled bearer , priority 0 [ 159.318121][ T6102] tipc: Resetting bearer [ 159.334868][ T6102] tipc: Disabling bearer [ 159.962618][ T6117] loop3: detected capacity change from 0 to 512 [ 159.983370][ T6117] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.994356][ T6117] EXT4-fs (loop3): orphan cleanup on readonly fs [ 160.001912][ T6117] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.781: bg 0: block 248: padding at end of block bitmap is not set [ 160.016648][ T6117] Quota error (device loop3): write_blk: dquota write failed [ 160.024056][ T6117] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 160.033968][ T6117] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.781: Failed to acquire dquot type 1 [ 160.046118][ T6117] EXT4-fs (loop3): 1 truncate cleaned up [ 160.060697][ T6117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.260973][ T29] audit: type=1400 audit(1754624927.021:346): avc: denied { create } for pid=6124 comm="syz.1.784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 161.349727][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.552930][ T29] audit: type=1400 audit(1754624927.231:347): avc: denied { bind } for pid=6136 comm="syz.3.787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 162.352659][ T6144] tipc: Enabled bearer , priority 0 [ 162.414286][ T6143] tipc: Resetting bearer [ 162.451050][ T6143] tipc: Disabling bearer [ 162.502042][ T6150] loop1: detected capacity change from 0 to 512 [ 162.524416][ T6150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.561231][ T6150] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.595658][ T29] audit: type=1400 audit(1754624928.361:348): avc: denied { read } for pid=6157 comm="syz.0.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 162.650083][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.671602][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.024443][ T6173] netlink: 16 bytes leftover after parsing attributes in process `syz.4.798'. [ 163.034351][ T6173] netlink: 4 bytes leftover after parsing attributes in process `syz.4.798'. [ 163.044084][ T29] audit: type=1400 audit(1754624928.811:349): avc: denied { name_bind } for pid=6172 comm="syz.4.798" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 163.068759][ T6173] SELinux: Context system_u:object_r:devicekit_var_lib_t:s0 is not valid (left unmapped). [ 163.079060][ T29] audit: type=1400 audit(1754624928.841:350): avc: denied { relabelto } for pid=6172 comm="syz.4.798" name="file0" dev="tmpfs" ino=825 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:devicekit_var_lib_t:s0" [ 163.105936][ T29] audit: type=1400 audit(1754624928.841:351): avc: denied { associate } for pid=6172 comm="syz.4.798" name="file0" dev="tmpfs" ino=825 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:devicekit_var_lib_t:s0" [ 163.224915][ T6178] loop1: detected capacity change from 0 to 128 [ 163.241179][ T6178] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.254242][ T6178] ext4 filesystem being mounted at /174/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 163.304678][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.523468][ T6186] tipc: Enabled bearer , priority 0 [ 163.534110][ T6185] tipc: Resetting bearer [ 163.547813][ T6185] tipc: Disabling bearer [ 163.788148][ T6200] loop2: detected capacity change from 0 to 512 [ 163.808274][ T6200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.822263][ T6200] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.841149][ T29] audit: type=1400 audit(1754624929.601:352): avc: denied { create } for pid=6197 comm="syz.2.806" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 163.888248][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.889499][ T29] audit: type=1400 audit(1754624929.611:353): avc: denied { write open } for pid=6197 comm="syz.2.806" path="/140/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 164.554971][ T6218] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.568346][ T6218] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.650702][ T6223] loop3: detected capacity change from 0 to 128 [ 164.661408][ T6223] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 164.673736][ T6223] ext4 filesystem being mounted at /172/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 164.732233][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 164.749464][ T6227] loop2: detected capacity change from 0 to 512 [ 164.797776][ T6227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.822571][ T6227] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.993544][ T6235] loop3: detected capacity change from 0 to 128 [ 165.195652][ T6238] tipc: Enabled bearer , priority 0 [ 165.338181][ T6236] tipc: Resetting bearer [ 165.383745][ T6236] tipc: Disabling bearer [ 165.575272][ T6246] loop0: detected capacity change from 0 to 512 [ 165.662964][ T6246] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.699218][ T6246] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.757044][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.424397][ T6258] loop4: detected capacity change from 0 to 512 [ 166.477263][ T6258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.489930][ T6258] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.513618][ T6259] loop0: detected capacity change from 0 to 512 [ 166.824822][ T6259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.933011][ T6259] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.603016][ T6271] loop3: detected capacity change from 0 to 512 [ 167.953425][ T6271] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.976486][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.006078][ T6271] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.384544][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.395343][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.439778][ T6278] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 168.492114][ T6282] loop3: detected capacity change from 0 to 512 [ 168.544390][ T6282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.562542][ T6282] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.585113][ T6288] loop1: detected capacity change from 0 to 512 [ 168.606098][ T6288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.618859][ T6288] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.640200][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.657360][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.805936][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.817542][ T6296] tipc: Enabled bearer , priority 0 [ 168.825648][ T6294] tipc: Resetting bearer [ 168.840646][ T6294] tipc: Disabling bearer [ 169.261213][ T6304] loop4: detected capacity change from 0 to 512 [ 169.268451][ T6304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 169.282388][ T6304] EXT4-fs (loop4): orphan cleanup on readonly fs [ 169.289457][ T6304] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.833: bg 0: block 248: padding at end of block bitmap is not set [ 169.305459][ T6304] Quota error (device loop4): write_blk: dquota write failed [ 169.312890][ T6304] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 169.322861][ T6304] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.833: Failed to acquire dquot type 1 [ 169.338449][ T6304] EXT4-fs (loop4): 1 truncate cleaned up [ 169.344873][ T6304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.414646][ T6308] loop1: detected capacity change from 0 to 512 [ 169.457550][ T6308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.470170][ T6308] ext4 filesystem being mounted at /185/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.534006][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.441424][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.484226][ T6323] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 170.528629][ T6325] loop4: detected capacity change from 0 to 512 [ 170.608199][ T6325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.638746][ T6325] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.695074][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.767379][ T6329] loop1: detected capacity change from 0 to 512 [ 170.804192][ T6329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.816773][ T6329] ext4 filesystem being mounted at /187/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.838038][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.867729][ T6333] loop4: detected capacity change from 0 to 1024 [ 170.879251][ T6333] EXT4-fs: Ignoring removed orlov option [ 170.883232][ T6335] loop1: detected capacity change from 0 to 512 [ 170.900699][ T6333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.973246][ T6335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.011791][ T29] audit: type=1400 audit(1754624936.781:354): avc: denied { read } for pid=6332 comm="syz.4.840" path="/160/bus/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 171.024628][ T6335] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.063409][ T6342] loop2: detected capacity change from 0 to 512 [ 171.071752][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.295910][ T6342] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.323007][ T6342] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.333638][ T6349] tipc: Enabled bearer , priority 0 [ 171.350571][ T6344] tipc: Resetting bearer [ 171.388436][ T6344] tipc: Disabling bearer [ 172.063364][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.155654][ T6366] loop4: detected capacity change from 0 to 2048 [ 172.374417][ T6366] Alternate GPT is invalid, using primary GPT. [ 172.380848][ T6366] loop4: p2 p3 p7 [ 172.860933][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 172.863394][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 172.871644][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 173.346219][ T6392] netlink: 44 bytes leftover after parsing attributes in process `syz.1.858'. [ 173.399962][ T6392] netlink: 12 bytes leftover after parsing attributes in process `syz.1.858'. [ 173.963581][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.242968][ T6408] loop3: detected capacity change from 0 to 2048 [ 174.316510][ T3491] Alternate GPT is invalid, using primary GPT. [ 174.322874][ T3491] loop3: p2 p3 p7 [ 174.497084][ T6408] Alternate GPT is invalid, using primary GPT. [ 174.503556][ T6408] loop3: p2 p3 p7 [ 174.652314][ T2990] Alternate GPT is invalid, using primary GPT. [ 174.658651][ T2990] loop3: p2 p3 p7 [ 174.857242][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 174.857637][ T3575] udevd[3575]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 174.870690][ T3888] udevd[3888]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 174.888219][ T6429] bridge_slave_1: left allmulticast mode [ 174.893930][ T6429] bridge_slave_1: left promiscuous mode [ 174.899749][ T6429] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.914509][ T6429] bridge_slave_0: left allmulticast mode [ 174.920209][ T6429] bridge_slave_0: left promiscuous mode [ 174.926002][ T6429] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.938421][ T5255] udevd[5255]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 174.940970][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 174.960714][ T3491] udevd[3491]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 175.031424][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 175.224144][ T6441] loop0: detected capacity change from 0 to 512 [ 175.271029][ T6441] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.283657][ T6441] ext4 filesystem being mounted at /173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.368071][ T6439] loop4: detected capacity change from 0 to 1024 [ 175.432414][ T6439] EXT4-fs: Ignoring removed orlov option [ 175.483874][ T6439] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.601750][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.449323][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.549546][ T6455] loop0: detected capacity change from 0 to 2048 [ 176.557807][ T6458] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 176.683297][ T6455] Alternate GPT is invalid, using primary GPT. [ 176.685405][ T6466] netlink: 44 bytes leftover after parsing attributes in process `syz.3.882'. [ 176.689725][ T6455] loop0: p2 p3 p7 [ 176.707194][ T6466] netlink: 12 bytes leftover after parsing attributes in process `syz.3.882'. [ 177.062845][ T6470] loop4: detected capacity change from 0 to 1024 [ 177.120113][ T6470] EXT4-fs: Ignoring removed orlov option [ 177.781822][ T6470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.826333][ T6484] loop0: detected capacity change from 0 to 128 [ 177.846227][ T6484] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 177.858619][ T6484] ext4 filesystem being mounted at /175/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 178.462704][ T6491] loop1: detected capacity change from 0 to 512 [ 179.371993][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.845039][ T6491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.857587][ T6491] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.869770][ T3300] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.034085][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.087834][ T6512] netlink: 44 bytes leftover after parsing attributes in process `syz.1.894'. [ 180.104148][ T6512] netlink: 12 bytes leftover after parsing attributes in process `syz.1.894'. [ 180.295450][ T6514] tipc: Enabled bearer , priority 0 [ 180.303557][ T6513] tipc: Resetting bearer [ 180.317427][ T6513] tipc: Disabling bearer [ 180.372838][ T6519] loop1: detected capacity change from 0 to 512 [ 180.402706][ T6519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.421989][ T6520] sch_tbf: burst 4393 is lower than device lo mtu (65550) ! [ 180.450873][ T6519] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.522697][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.080669][ T6532] loop3: detected capacity change from 0 to 1024 [ 181.087448][ T6532] EXT4-fs: Ignoring removed orlov option [ 181.105097][ T6532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.149190][ T6535] loop2: detected capacity change from 0 to 512 [ 181.262315][ T6535] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 181.922159][ T6552] loop1: detected capacity change from 0 to 256 [ 182.132524][ T6552] FAT-fs (loop1): codepage cp857 not found [ 182.434963][ T6562] serio: Serial port ttyS3 [ 182.763822][ T6565] loop1: detected capacity change from 0 to 512 [ 182.782179][ T6565] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.887037][ T6573] loop0: detected capacity change from 0 to 512 [ 182.911312][ T6573] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 182.966303][ T6573] EXT4-fs (loop0): orphan cleanup on readonly fs [ 182.974547][ T6573] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.909: bg 0: block 248: padding at end of block bitmap is not set [ 182.991657][ T6573] Quota error (device loop0): write_blk: dquota write failed [ 182.999044][ T6573] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 183.008977][ T6573] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.909: Failed to acquire dquot type 1 [ 183.021678][ T6573] EXT4-fs (loop0): 1 truncate cleaned up [ 185.121159][ T29] audit: type=1400 audit(1754624950.881:355): avc: denied { mount } for pid=6594 comm="syz.4.916" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 185.175863][ T6597] loop1: detected capacity change from 0 to 1024 [ 185.211967][ T6597] EXT4-fs: Ignoring removed orlov option [ 185.244337][ T6602] loop0: detected capacity change from 0 to 512 [ 185.259951][ T29] audit: type=1400 audit(1754624950.961:356): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 185.309041][ T6602] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.346952][ T6606] tipc: Enabled bearer , priority 0 [ 185.472711][ T6600] tipc: Resetting bearer [ 185.488163][ T6600] tipc: Disabling bearer [ 185.517273][ T6607] ================================================================== [ 185.525368][ T6607] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 185.533436][ T6607] [ 185.535757][ T6607] write to 0xffff88811d3532e8 of 8 bytes by task 6597 on cpu 0: [ 185.543373][ T6607] filemap_splice_read+0x47e/0x6b0 [ 185.548480][ T6607] ext4_file_splice_read+0x8f/0xb0 [ 185.553598][ T6607] splice_direct_to_actor+0x26f/0x680 [ 185.558970][ T6607] do_splice_direct+0xda/0x150 [ 185.563734][ T6607] do_sendfile+0x380/0x650 [ 185.568152][ T6607] __x64_sys_sendfile64+0x105/0x150 [ 185.573365][ T6607] x64_sys_call+0x2bb0/0x2ff0 [ 185.578046][ T6607] do_syscall_64+0xd2/0x200 [ 185.582549][ T6607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.588436][ T6607] [ 185.590754][ T6607] write to 0xffff88811d3532e8 of 8 bytes by task 6607 on cpu 1: [ 185.598369][ T6607] filemap_splice_read+0x47e/0x6b0 [ 185.603474][ T6607] ext4_file_splice_read+0x8f/0xb0 [ 185.608599][ T6607] splice_direct_to_actor+0x26f/0x680 [ 185.614142][ T6607] do_splice_direct+0xda/0x150 [ 185.618895][ T6607] do_sendfile+0x380/0x650 [ 185.623314][ T6607] __x64_sys_sendfile64+0x105/0x150 [ 185.628510][ T6607] x64_sys_call+0x2bb0/0x2ff0 [ 185.633177][ T6607] do_syscall_64+0xd2/0x200 [ 185.637675][ T6607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.643569][ T6607] [ 185.645886][ T6607] value changed: 0x00000000000004f7 -> 0x00000000000004f8 [ 185.652979][ T6607] [ 185.655290][ T6607] Reported by Kernel Concurrency Sanitizer on: [ 185.661440][ T6607] CPU: 1 UID: 0 PID: 6607 Comm: syz.1.917 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 185.673409][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 185.683458][ T6607] ==================================================================